Grow your ethical hacking skills with Parrot CTFs

professional capture the flags!

CHALLENGE

LEARN

CONQUER

Dive into the exciting world of ethical hacking! Our platform is your gateway to mastering cybersecurity through engaging Capture the Flag challenges. Whether you’re new to penetration testing or a seasoned pro, we’ve got something for everyone. It’s all about learning, growing, and enhancing your skills in a user-friendly environment, created by seasoned professionals just for you

Hacking games

Cybersecurity knowledge

Earn points


CAPTURE THE FLAGs THAT ARE ENGAGING

Why you should SIGN UP?

Our capture the flag challenges are designed for Developers, Red Team Specialists, System Engineers, Bug Hunters and many more, aiming to enhance their proficiency in offensive security.

We endeavor to produce the most realistic Capture The Flag challenges, demonstrating actual attack scenarios experienced in the real world.

Parrot CTFs challenges are crafted to be immersive and enjoyable. We offer a diverse array of vulnerable labs suitable for all proficiency levels, catering to beginners, intermediate learners, and advanced users. Additionally, we provide Lab Machines focusing on specific subjects, including Web Application Hacking, API Hacking, Network Penetration Testing and more!


PARROT CTFs ACADEMY

Learn and practice your skills

Explore a diverse array of hacking courses with Parrot CTFs, suitable for everyone! Whether you’re just starting out or you’re an advanced hacker looking to sharpen your skills in ethical hacking and cybersecurity, we have the perfect course waiting for you. Made by professionals for professionals

We offer specialized courses tailored to your interests! Dive deep into topics like web application hacking, api hacking, network penetration, and beyond, to enhance your skills in these specific areas of cybersecurity.

Academy

Ready to dive into our world of Capture The Flags? You’ll need a Parrot CTFs account to get started. Don’t have one? No worries! Sign up for a free account and join the fun. Once you’re in, just hit the button below. And guess what? It’s open to all CTF enthusiasts, premium member or not!

Go to Academy

EMBEDED HACKING MACHINES

assigned to you

Embeded Machines

Our hacking virtual machines come pre-loaded with all the tools needed for hacking on our platform without the need of your own machine. You can access them from any device and they are always up to date with the latest tools and software. You can also use your own machine if you prefer. Our hacking virtual machines are available for all users, even if you are not a premium member. They are powered by Athena OS a security focused Linux distribution.


WHAT ARE PEOPLE SAYING?

Testimonials from our users

“Parrot CTFs takes a no bullshit approach to ctfs. They provide real world scenarios with realistic vulnerabilities for a reasonable price.”

SonicLiquid

“Parrot CTFs is a good platform because it differs from other popular platforms with much less CTF-focused and much more realistic challenges.”

Balgogan

"After finishing almost all the free machines I can say that I really liked the enumeration part, it has helped me to understand a little better that this is the most important part of a pentest."

Madcore


Frequently Asked Questions



Parrot CTFs is an advanced cyber security education platform and Capture The Flag provider. We offer a variety of cybersecurity challenges and vulnerable lab machines for individuals and teams to test and improve their cybersecurity skills. CTF players can find a range of challenges in categories such as web security, active directory, cryptography, and forensics. Each challenge includes a description and hints for how to complete it, as well as the necessary tools and resources.

Parrot CTFs is 100% free to use. There are options to upgrade your account to access more content. First-time customers of our VIP Plan can use parrotctfs1 for 10% off their first month of VIP. CTF Player Pro allows you to access our pro boxes, pro challenges, and pro labs. .

Using Kali Linux or Parrot OS will be sufficient enough to use our platform. If you are unsure of what tools are needed by upgrading your account you can have access to our Hack Boxes. Hack Boxes are pre loaded with all the tools needed to hack on our platform without the need of your own machine. You can access them from any device and they are always up to date with the latest tools and software. You can also use your own machine if you prefer. Our Hack Boxes are available for all users, even if you are not a premium member. They are powered by BlackBuntu a security focused Linux distribution.

You can apply a promotional code when you upgrade to VIP. If you are having trouble applying a promotional code please contact us from your dashboard, in our discord server or via email and we can help you or click here once logged in: Profile

There are new capture the flag, vulnerable lab machines, and challenges 2-3 times a month. We strive to keep up-to-date content and release new stuff all the time. The community has made a lot of our content for the community. If you have content ideas reach out, and we can help you create and launch them on our platform!